Page 2 of 107 results (0.006 seconds)

CVSS: 7.2EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Oracle executable component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows local users to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-3760. Vulnerabilidad no especificada en el componente Oracle executable en Oracle Database Server v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2, y v11.2.0.3 y anteriores permite a atacantes remotos afectar la disponibilidad, confidencialidad e integridad mediante vectores desconocidos, una vulnerabilidad diferente a CVE-2013-3760. • http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00000.html http://osvdb.org/95266 http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.securityfocus.com/bid/61211 http://www.securitytracker.com/id/1028789 https://exchange.xforce.ibmcloud.com/vulnerabilities/85653 •

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 0

Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to affect availability via unknown vectors. Vulnerabilidad no especificada en Network Layer en Oracle Database Server v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2 y v11.2.0.3 permite a atacantes remotos afectar la disponibilidad a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00006.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html •

CVSS: 9.0EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the Spatial component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users with Create Session privileges to affect confidentiality, integrity, and availability via unknown vectors. Vulnerabilidad no especificada en el componente Spatial en Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2 y 11.2.0.3 permite a usuarios autenticados remotos con privilegios Create Session afectar a la confidencialidad, integridad y disponibilidad a través de vectores desconocidos. • http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17022 •

CVSS: 2.1EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to affect integrity via unknown vectors. Vulnerabilidad no especificada en el componente Core RDBMS en Oracle Database Server v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2 y v11.2.0.3 permite a usuarios autenticados remotos afectar la integridad mediante vectores desconocidos • http://osvdb.org/86387 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html •

CVSS: 3.3EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3, when running on Unix and Linux platforms, allows local users to affect integrity and availability via unknown vectors. Vulnerabilidad no especificada en el componente Core RDBMS de Oracle Database Server v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2 y v11.2.0.3, cuando se ejecuta en plataformas Unix y Linux, permite a usuarios locales afectar la integridad y la disponibilidad a través vectores desconocidos. • http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html •